Action not permitted
Modal body text goes here.
cve-2018-16884
Vulnerability from cvelistv5
Published
2018-12-18 22:00
Modified
2024-08-05 10:32
Severity ?
EPSS score ?
Summary
A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:32:54.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106253", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106253" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3932-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "USN-3932-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "USN-3981-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3981-1/" }, { "name": "USN-3980-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3980-1/" }, { "name": "USN-3980-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3980-2/" }, { "name": "USN-3981-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3981-2/" }, { "name": "RHSA-2019:1873", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1873" }, { "name": "RHSA-2019:1891", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1891" }, { "name": "RHSA-2019:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://patchwork.kernel.org/patch/10733769/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://patchwork.kernel.org/cover/10733767/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K21430012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel:", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-12-18T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-14T17:20:04", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "106253", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106253" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3932-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "USN-3932-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "USN-3981-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3981-1/" }, { "name": "USN-3980-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3980-1/" }, { "name": "USN-3980-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3980-2/" }, { "name": "USN-3981-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3981-2/" }, { "name": "RHSA-2019:1873", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1873" }, { "name": "RHSA-2019:1891", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1891" }, { "name": "RHSA-2019:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://patchwork.kernel.org/patch/10733769/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://patchwork.kernel.org/cover/10733767/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K21430012" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-16884", "datePublished": "2018-12-18T22:00:00", "dateReserved": "2018-09-11T00:00:00", "dateUpdated": "2024-08-05T10:32:54.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-16884\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-12-18T22:29:04.713\",\"lastModified\":\"2023-08-11T19:12:44.330\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un error en el subsistema de archivos NFS41+ del kernel de Linux. Las comparticiones de NFS41+ montadas en diferentes espacios de nombre al mismo tiempo pueden hacer que bc_svc_process() emplee el ID de canal trasero err\u00f3neo y provoque una vulnerabilidad de uso de memoria previamente liberada. As\u00ed, un usuario contenedor malicioso puede provocar la corrupci\u00f3n de la memoria host del kernel y un p\u00e1nico del sistema. Debido a la naturaleza del error, no se puede descartar totalmente un escalado de privilegios.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.3,\"impactScore\":4.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:S/C:P/I:P/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.7},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":5.1,\"impactScore\":8.5,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.7\",\"versionEndExcluding\":\"3.16.65\",\"matchCriteriaId\":\"BF7B0E80-3E3F-4B73-AC57-4D6989EF9805\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.133\",\"matchCriteriaId\":\"AA41D1F8-EFFE-4EC9-B0AE-C5FFE82B6F74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.4.171\",\"matchCriteriaId\":\"03F2AFB8-B8E8-496E-8107-FACE504D851D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.151\",\"matchCriteriaId\":\"C6FA30C2-06D9-4FC0-A64A-4D30FBF34810\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.94\",\"matchCriteriaId\":\"2AF1D6FF-6D18-4CEB-B3A5-21FCF8A36055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.16\",\"matchCriteriaId\":\"CD130255-0E04-4A26-94E8-CF4C39A962B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"4.20.3\",\"matchCriteriaId\":\"FB066CC3-3C28-424B-A71C-352F4947F7FB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C60FA8B1-1802-4522-A088-22171DCF7A93\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/106253\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1873\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1891\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2696\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2730\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3309\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3517\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0204\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://patchwork.kernel.org/cover/10733767/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://patchwork.kernel.org/patch/10733769/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K21430012\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3932-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3932-2/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3980-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3980-2/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3981-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3981-2/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2019_3517
Vulnerability from csaf_redhat
Published
2019-11-05 20:56
Modified
2024-11-05 21:32
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)
* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)
* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)
* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)
* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
* kernel: Linux stack ASLR implementation Integer overflow (CVE-2015-1593)
* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)
* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)
* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)\n\n* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)\n\n* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)\n\n* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)\n\n* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)\n\n* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)\n\n* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)\n\n* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)\n\n* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)\n\n* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)\n\n* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)\n\n* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)\n\n* kernel: Linux stack ASLR implementation Integer overflow (CVE-2015-1593)\n\n* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)\n\n* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)\n\n* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3517", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/" }, { "category": "external", "summary": "1192519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519" }, { "category": "external", "summary": "1656432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656432" }, { "category": "external", "summary": "1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "1694143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694143" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "1712197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712197" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1719067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719067" }, { "category": "external", "summary": "1721034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721034" }, { "category": "external", "summary": "1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3517.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:32:09+00:00", "generator": { "date": "2024-11-05T21:32:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3517", "initial_release_date": "2019-11-05T20:56:57+00:00", "revision_history": [ { "date": "2019-11-05T20:56:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-05T20:56:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:32:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.aarch64", "product": { "name": "bpftool-0:4.18.0-147.el8.aarch64", "product_id": "bpftool-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.el8.aarch64", "product_id": "kernel-core-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64", "product_id": "kernel-headers-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64", "product_id": "kernel-modules-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.aarch64", "product": { "name": "perf-0:4.18.0-147.el8.aarch64", "product_id": "perf-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.el8.aarch64", "product_id": "python3-perf-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.el8.ppc64le", "product_id": "bpftool-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-core-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.ppc64le", "product": { "name": "perf-0:4.18.0-147.el8.ppc64le", "product_id": "perf-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le", "product_id": "python3-perf-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.x86_64", "product": { "name": "bpftool-0:4.18.0-147.el8.x86_64", "product_id": "bpftool-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.el8.x86_64", "product_id": "kernel-core-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64", "product_id": "kernel-headers-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64", "product_id": "kernel-modules-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.x86_64", "product": { "name": "perf-0:4.18.0-147.el8.x86_64", "product_id": "perf-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.el8.x86_64", "product_id": "python3-perf-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.s390x", "product": { "name": "bpftool-0:4.18.0-147.el8.s390x", "product_id": "bpftool-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-0:4.18.0-147.el8.s390x", "product_id": "kernel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.el8.s390x", "product_id": "kernel-headers-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.el8.s390x", "product_id": "kernel-tools-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.s390x", "product": { "name": "perf-0:4.18.0-147.el8.s390x", "product_id": "perf-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.s390x", "product": { "name": "python3-perf-0:4.18.0-147.el8.s390x", "product_id": "python3-perf-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.src", "product": { "name": "kernel-0:4.18.0-147.el8.src", "product_id": "kernel-0:4.18.0-147.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.el8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.el8.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.el8.noarch", "product_id": "kernel-doc-0:4.18.0-147.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src" }, "product_reference": "kernel-0:4.18.0-147.el8.src", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.src" }, "product_reference": "kernel-0:4.18.0-147.el8.src", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1593", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2015-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1192519" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Linux stack ASLR implementation Integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates in the respective releases may address this issue.\n\nThis issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1593" }, { "category": "external", "summary": "RHBZ#1192519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1593", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593" } ], "release_date": "2015-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Linux stack ASLR implementation Integer overflow" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2018-19854", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1656986" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel in the crypto_report_one() and related functions in the crypto/crypto_user.c (the crypto user configuration API) which do not fully initialize structures that are copied to userspace, potentially leaking sensitive kernel memory content to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19854" }, { "category": "external", "summary": "RHBZ#1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19854", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854" } ], "release_date": "2018-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c" }, { "cve": "CVE-2018-19985", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666106" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel in the function hso_probe() which reads if_num value from the USB device (as an u8) and uses it without a length check to index an array, resulting in an OOB memory read in hso_probe() or hso_get_config_data(). An attacker with a forged USB device and physical access to a system (needed to connect such a device) can cause a system crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19985" }, { "category": "external", "summary": "RHBZ#1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19985", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985" } ], "release_date": "2018-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c" }, { "cve": "CVE-2018-20169", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2018-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660385" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Linux kernel\u0027s USB subsystem in the __usb_get_extra_descriptor() function in the drivers/usb/core/usb.c which mishandles a size check during the reading of an extra descriptor data. By using a specially crafted USB device which sends a forged extra descriptor, an unprivileged user with physical access to the system can potentially cause a privilege escalation or trigger a system crash or lock up and thus to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20169" }, { "category": "external", "summary": "RHBZ#1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169" } ], "release_date": "2018-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS" }, { "cve": "CVE-2019-3459", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663176" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of Logical Link Control and Adaptation Protocol (L2CAP), part of the Bluetooth stack. An attacker, within the range of standard Bluetooth transmissions, can create and send a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "RHBZ#1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3459", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT" }, { "cve": "CVE-2019-3460", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663179" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_rsp and l2cap_parse_conf_req functions. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "RHBZ#1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3460", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3460" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP" }, { "acknowledgments": [ { "names": [ "Andrea Spagnolo", "Matteo Croce", "Natale Vinto" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3874", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686373" } ], "notes": [ { "category": "description", "text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP socket buffer memory leak leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While this issue affects the Linux Kernel in Red Hat Enterprise Linux, and not OpenShift Container Platform (OCP) 3 code directly. OCP 3 makes use of CGroups in the Kernel to measure and report on the amount of system resources used by an end user application.\n\nThe default Security Context Constraints (SCC) in OpenShift Container Platform 3.x disallow an end user from running a container as root. Also a check is performed by the OCP 3 Installer to ensure SELinux is enabled, [1].\n\n[1] https://github.com/openshift/openshift-ansible/blob/006fb14e9a28df9bd1a58ac376bbdf3eba50fa51/roles/openshift_node/tasks/main.yml#L3", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3874" }, { "category": "external", "summary": "RHBZ#1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874" }, { "category": "external", "summary": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594", "url": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u", "url": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "SELinux prevents a bind of the SCTP socket by a non-root user. \n\nTo mitigate this issue if not using SELinux, or if a Security Context Constraint allows running pods as the root user the \u0027sctp\u0027 module should be blacklisted. Please this this Knowledge Base article for more information on how to blacklist a kernel module. https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP socket buffer memory leak leading to denial of service" }, { "acknowledgments": [ { "names": [ "Alex Williamson" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3882", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1689426" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service vector through vfio DMA mappings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3882" }, { "category": "external", "summary": "RHBZ#1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3882", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3882" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882" } ], "release_date": "2019-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service vector through vfio DMA mappings" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "acknowledgments": [ { "names": [ "Felix Wilhelm" ], "organization": "Google" } ], "cve": "CVE-2019-7222", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671930" } ], "notes": [ { "category": "description", "text": "An information leakage issue was found in the way Linux kernel\u0027s KVM hypervisor handled page fault exceptions while emulating instructions like VMXON, VMCLEAR, VMPTRLD, and VMWRITE with memory address as an operand. It occurs if the operand is a mmio address, as the returned exception object holds uninitialized stack memory contents. A guest user/process could use this flaw to leak host\u0027s stack memory contents to a guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: leak of uninitialized stack contents to guest", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nNote:- Impact on Red Hat Enterprise Linux 7 kernel is limited, as it requires that nested virtualization feature is enabled on a system. Nested Virtualization feature is available only as - Technology Preview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "RHBZ#1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7222", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222" } ], "release_date": "2019-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: KVM: leak of uninitialized stack contents to guest" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "cve": "CVE-2019-10207", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1733874" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s Bluetooth implementation of UART. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null-pointer dereference in hci_uart_set_flow_control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10207" }, { "category": "external", "summary": "RHBZ#1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10207", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207" } ], "release_date": "2019-07-29T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: null-pointer dereference in hci_uart_set_flow_control" }, { "cve": "CVE-2019-10638", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1729931" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel derived the IP ID field from a partial kernel space address returned by a net_hash_mix() function. A remote user could observe a weak IP ID generation in this field to track Linux devices.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: weak IP ID generation leads to remote device tracking", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "RHBZ#1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10638", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638" }, { "category": "external", "summary": "https://arxiv.org/pdf/1906.10478.pdf", "url": "https://arxiv.org/pdf/1906.10478.pdf" } ], "release_date": "2019-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: net: weak IP ID generation leads to remote device tracking" }, { "acknowledgments": [ { "names": [ "Andrea Arcangeli" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-11599", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2019-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705937" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where the coredump implementation does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs. This allows local users to obtain sensitive information, cause a denial of service (DoS), or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "RHBZ#1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11599", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599" } ], "release_date": "2019-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping" }, { "cve": "CVE-2019-11833", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1712072" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of ext4 extent management. The kernel doesn\u0027t correctly initialize memory regions in the extent tree block which may be exported to a local user to obtain sensitive information by reading empty/uninitialized data from the filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/ext4/extents.c leads to information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a possible information leak of data that existed in the extent tree blocks. While the attacker does not have control of what exists in the blocks prior to this point they may be able to glean confidential information or possibly information that could be used to further another attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11833" }, { "category": "external", "summary": "RHBZ#1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11833", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833" } ], "release_date": "2019-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs/ext4/extents.c leads to information disclosure" }, { "cve": "CVE-2019-11884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of the Bluetooth Human Interface Device Protocol (HIDP). A local attacker with access permissions to the Bluetooth device can issue an IOCTL which will trigger the do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c.c. This function can leak potentially sensitive information from the kernel stack memory via a HIDPCONNADD command because a name field may not be correctly NULL terminated.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11884" }, { "category": "external", "summary": "RHBZ#1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11884", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884" } ], "release_date": "2019-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command" }, { "cve": "CVE-2019-12382", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1715554" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of Extended Display Identification Data (EDID) technology. A firmware identifier string is duplicated with the kstrdup function, and the allocation may fail under very low memory conditions. An attacker could abuse this flaw by causing a Denial of Service and crashing the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12382" }, { "category": "external", "summary": "RHBZ#1715554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12382", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382" } ], "release_date": "2019-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service" }, { "cve": "CVE-2019-13233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727756" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the arch/x86/lib/insn-eval.c function in the Linux kernel. An attacker could corrupt the memory due to a flaw in use-after-free access to an LDT entry caused by a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in arch/x86/lib/insn-eval.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13233" }, { "category": "external", "summary": "RHBZ#1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13233", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233" } ], "release_date": "2019-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in arch/x86/lib/insn-eval.c" }, { "cve": "CVE-2019-13648", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735630" } ], "notes": [ { "category": "description", "text": "A flaw was found in the PowerPc platform, where the kernel will panic if the transactional memory is disabled. An attacker could use this flaw to panic the system by constructing a signal context through the transactional memory MSR bits set.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13648" }, { "category": "external", "summary": "RHBZ#1735630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735630" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13648", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648" } ], "release_date": "2019-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "cve": "CVE-2019-15214", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-08-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1743591" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s core sound driver code. A use-after-free in a race condition between disconnection events could allow a local attacker who can trigger disconnection events (remove or add hardware) to crash the system, corrupt memory, or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in sound/core/init.c and sound/core/info.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15214" }, { "category": "external", "summary": "RHBZ#1743591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15214", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214" } ], "release_date": "2019-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the snd module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd.conf \n \nThe system will need to be restarted if the snd modules are loaded. In most circumstances, the snd kernel modules will be unable to be unloaded while they are is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in sound/core/init.c and sound/core/info.c" }, { "cve": "CVE-2019-15666", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1747334" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. When xfrm policy removal occurs a system crash could occur. These policy changes generally occur through the ip command or a netlink socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds array access in __xfrm_policy_unlink", "title": "Vulnerability summary" }, { "category": "other", "text": "A local privileged user (with CAP_NET_ADMIN or root) is required to exploit this condition. With this limitation, this issue is rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15666" }, { "category": "external", "summary": "RHBZ#1747334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1747334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15666", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666" } ], "release_date": "2019-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds array access in __xfrm_policy_unlink" }, { "cve": "CVE-2019-15916", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750813" } ], "notes": [ { "category": "description", "text": "A flaw that allowed an attacker to leak kernel memory was found in the network subsystem where an attacker with permissions to create tun/tap devices can create a denial of service and panic the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15916" }, { "category": "external", "summary": "RHBZ#1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15916", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15916" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service" }, { "cve": "CVE-2019-15919", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750410" } ], "notes": [ { "category": "description", "text": "An flaw was discovered in the Linux kernel\u0027s CIFS client implementation. While issuing an SMB2_write, a value can be used after it was intended to be freed when CIFS function tracing is enabled. Even though the data is used after being freed, using it to for privilege escalation does not seem possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15919" }, { "category": "external", "summary": "RHBZ#1750410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15919", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the CIFS module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n # echo \"install cifs /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c" }, { "cve": "CVE-2019-15920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760864" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel\u0027s implementation of the CIFS protocol. The SMB2_read function has a possible use-after-free when CIFS function tracing is enabled. While data is used after being freed, it is has not been determined how it could be used for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free information leak in SMB2_read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15920" }, { "category": "external", "summary": "RHBZ#1760864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15920", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the CIFS module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install cifs /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free information leak in SMB2_read" }, { "cve": "CVE-2019-15921", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760958" } ], "notes": [ { "category": "description", "text": "A flaw was found in the genl_register_family function in the Linux kernel. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access). The generic netlink is a way for kernel modues to easily communicate with userspace using netlink. genl_register_family is thus called by kernel modules (code) only and it\u0027s hard for an attacker to invoke (module reloads?) it let alone fail on the right place.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15921" }, { "category": "external", "summary": "RHBZ#1760958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15921", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c" }, { "cve": "CVE-2019-15924", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1763869" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the fm10k driver in the Linux kernel reacted to memory-related errors during driver initialization. This flaw allows a local attacker to cause a denial of service and crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the low memory conditions needed to trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15924" }, { "category": "external", "summary": "RHBZ#1763869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "To mitigate this issue, prevent module fm10k from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c" }, { "cve": "CVE-2019-15927", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759059" } ], "notes": [ { "category": "description", "text": "An out-of-bounds flaw was found in the ALSA usb-audio subsystem in the Linux kernel. An array boundary check was needed to restrict the array size; failing this can cause an out-of-bound access problem. Data confidentiality and integrity, as well as system availability, are all threats with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15927" }, { "category": "external", "summary": "RHBZ#1759059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15927", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15927" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c" }, { "cve": "CVE-2019-16994", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759681" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the sit_init_net function in the Linux kernel handled resource cleanup on errors. This flaw allows an attacker to use the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16994" }, { "category": "external", "summary": "RHBZ#1759681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16994", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16994" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c" }, { "cve": "CVE-2019-20811", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2020-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1846439" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the rx_queue_add_kobject and netdev_queue_add_kobject functions in the Linux kernel handled refcounting of certain objects. This flaw allows a local user who can trigger the error code path to use this vulnerability to disturb the integrity of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net-sysfs: *_queue_add_kobject refcount issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error code path (privileges).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "RHBZ#1846439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net-sysfs: *_queue_add_kobject refcount issue" }, { "cve": "CVE-2020-10720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781204" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of GRO. This flaw allows an attacker with local access to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because it appears to be limited to only to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10720" }, { "category": "external", "summary": "RHBZ#1781204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10720", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef" } ], "release_date": "2019-12-09T14:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Disabling GSO on the cards using ethtool will prevent this codepath from being taken.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel" } ] }
rhsa-2019_2730
Vulnerability from csaf_redhat
Published
2019-09-11 09:23
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110)
* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)\n\n* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110)\n\n* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2730", "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1734469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734469" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2730.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:23:51+00:00", "generator": { "date": "2024-11-05T21:23:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2730", "initial_release_date": "2019-09-11T09:23:29+00:00", "revision_history": [ { "date": "2019-09-11T09:23:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-11T09:23:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.58.1.rt56.652.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.58.1.rt56.652.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.58.1.rt56.652.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-9568", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655904" } ], "notes": [ { "category": "description", "text": "A possible memory corruption due to a type confusion was found in the Linux kernel in the sk_clone_lock() function in the net/core/sock.c. The possibility of local escalation of privileges cannot be fully ruled out for a local unprivileged attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory corruption due to incorrect socket cloning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "RHBZ#1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-9568", "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568" } ], "release_date": "2017-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "category": "workaround", "details": "The currently known attack vector uses IPv6 for exploitation. If IPv6 is not needed on the host, disabling it mitigates this attack vector. Please see https://access.redhat.com/solutions/8709 for instructions on how to disable IPv6 in Red Hat Enterprise Linux.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Memory corruption due to incorrect socket cloning" }, { "cve": "CVE-2018-13405", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599161" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13405" }, { "category": "external", "summary": "RHBZ#1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13405", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405" } ], "release_date": "2018-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members" }, { "acknowledgments": [ { "names": [ "Hangbin Liu" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Jasu Liedes" ], "organization": "Synopsys SIG" } ], "cve": "CVE-2018-16871", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "RHBZ#1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16871", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871" } ], "release_date": "2019-06-03T02:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" } ] }
rhsa-2020_2854
Vulnerability from csaf_redhat
Published
2020-07-07 13:23
Modified
2024-11-05 22:25
Summary
Red Hat Security Advisory: kernel-alt security and bug fix update
Notes
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption (CVE-2020-8834)
* Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)
* kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458)
* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)
* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)
* kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c (CVE-2019-18808)
* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c (CVE-2019-19767)
* kernel: an out-of-bounds write via crafted keycode table (CVE-2019-20636)
* kernel: use-after-free read in napi_gro_frags() in the Linux kernel (CVE-2020-10720)
* kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565)
* kernel: A memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for a DoS (CVE-2019-19062)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* XFS: Metadata corruption detected at xfs_attr3_leaf_read_verify [rhel-alt-7.6.z] (BZ#1830836)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption (CVE-2020-8834)\n\n* Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)\n\n* kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c (CVE-2019-18808)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c (CVE-2019-19767)\n\n* kernel: an out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: use-after-free read in napi_gro_frags() in the Linux kernel (CVE-2020-10720)\n\n* kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565)\n\n* kernel: A memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for a DoS (CVE-2019-19062)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* XFS: Metadata corruption detected at xfs_attr3_leaf_read_verify [rhel-alt-7.6.z] (BZ#1830836)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2854", "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1709180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180" }, { "category": "external", "summary": "1760100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100" }, { "category": "external", "summary": "1775021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021" }, { "category": "external", "summary": "1777418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418" }, { "category": "external", "summary": "1781204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204" }, { "category": "external", "summary": "1786160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160" }, { "category": "external", "summary": "1819377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377" }, { "category": "external", "summary": "1819615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819615" }, { "category": "external", "summary": "1824059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059" }, { "category": "external", "summary": "1824918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918" }, { "category": "external", "summary": "1836244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836244" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2854.json" } ], "title": "Red Hat Security Advisory: kernel-alt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T22:25:48+00:00", "generator": { "date": "2024-11-05T22:25:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2854", "initial_release_date": "2020-07-07T13:23:46+00:00", "revision_history": [ { "date": "2020-07-07T13:23:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-07T13:23:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:25:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "perf-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.26.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.26.1.el7a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.26.1.el7a?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.26.1.el7a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src", "product_id": "kernel-alt-0:4.14.0-115.26.1.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.26.1.el7a?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.26.1.el7a.src", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.26.1.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2019-9458", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-09-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819377" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9458" }, { "category": "external", "summary": "RHBZ#1819377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation" }, { "cve": "CVE-2019-11811", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709180" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of IPMI (remote baseband access). An attacker, with local access to read /proc/ioports, may be able to create a use-after-free condition when the kernel module is unloaded which may result in privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as \"Moderate\" as the attacker needs to be able to abuse this flaw in a very narrow race condition of the kernel module being unloaded. This scoring system from this flaw differentiates from other sources as the attacker must have a local account to be able to read the file (/proc/ioports) while the module is unloaded. None of the above actions are \u0027network facing\u0027 attack vectors.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11811" }, { "category": "external", "summary": "RHBZ#1709180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811" } ], "release_date": "2019-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "A mitigation to this flaw would be to no longer use IPMI on affected hardware until the kernel has been updated. Existing systems that have IPMI kernel modules loaded will need to unload the \"ipmi_si\" kernel module and blacklist ( See https://access.redhat.com/solutions/41278 for a guide on how to blacklist modules). Take careful consideration that if unloading and blacklisting the module, this creates a one-time attack vector window for a local attacker.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c" }, { "cve": "CVE-2019-15917", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760100" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15917" }, { "category": "external", "summary": "RHBZ#1760100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c" }, { "cve": "CVE-2019-18808", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1777418" } ], "notes": [ { "category": "description", "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18808" }, { "category": "external", "summary": "RHBZ#1777418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808" } ], "release_date": "2019-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c" }, { "cve": "CVE-2019-19062", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775021" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19062" }, { "category": "external", "summary": "RHBZ#1775021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062" } ], "release_date": "2019-11-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS" }, { "cve": "CVE-2019-19767", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1786160" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19767" }, { "category": "external", "summary": "RHBZ#1786160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767" } ], "release_date": "2019-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c" }, { "cve": "CVE-2019-20636", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1824059" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write via crafted keycode table", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20636" }, { "category": "external", "summary": "RHBZ#1824059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636" } ], "release_date": "2020-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds write via crafted keycode table" }, { "acknowledgments": [ { "names": [ "Gustavo Romero", "Paul Mackerras" ] } ], "cve": "CVE-2020-8834", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2020-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819615" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the KVM hypervisor on the Power8 processor stores the r1 register state in the \u0027HSTATE_HOST_R1\u0027 field on the Linux kernel stack. This flaw occurs while handling hypercalls in Transactional Memory (TM) suspend mode in the kvmppc_save_tm and kvmppc_restore_tm routines, leading to host stack corruption. R1 register holds a stack frame address and its corruption leads the kernel into panic state. A guest user can use this flaw to crash the host kernel, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with the Red Hat Enterprise Linux 5, 6, 8 and Red Hat Enterprise MRG 2.\nThis issue affects the versions of the kernel package as shipped with the Red Hat Enterprise Linux 7. Future kernel updates for the Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8834" }, { "category": "external", "summary": "RHBZ#1819615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8834", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8834" }, { "category": "external", "summary": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1867717", "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1867717" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/04/06/2", "url": "https://www.openwall.com/lists/oss-security/2020/04/06/2" } ], "release_date": "2020-04-06T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption" }, { "cve": "CVE-2020-10720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781204" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of GRO. This flaw allows an attacker with local access to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because it appears to be limited to only to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10720" }, { "category": "external", "summary": "RHBZ#1781204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10720", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef" } ], "release_date": "2019-12-09T14:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "Disabling GSO on the cards using ethtool will prevent this codepath from being taken.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel" }, { "cve": "CVE-2020-11565", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1824918" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11565" }, { "category": "external", "summary": "RHBZ#1824918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c" }, { "cve": "CVE-2020-12888", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1836244" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where it allows userspace processes, for example, a guest VM, to directly access h/w devices via its VFIO driver modules. The VFIO modules allow users to enable or disable access to the devices\u0027 MMIO memory address spaces. If a user attempts to access the read/write devices\u0027 MMIO address space when it is disabled, some h/w devices issue an interrupt to the CPU to indicate a fatal error condition, crashing the system. This flaw allows a guest user or process to crash the host system resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\nThis issue affects the versions of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12888" }, { "category": "external", "summary": "RHBZ#1836244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836244" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12888", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888" } ], "release_date": "2020-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T13:23:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario" } ] }
rhsa-2019_1891
Vulnerability from csaf_redhat
Published
2019-07-29 15:22
Modified
2024-11-05 21:14
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)
* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the RHEL7.6.z batch#6 source tree (BZ#1718400)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)\n\n* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL7.6.z batch#6 source tree (BZ#1718400)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1891", "url": "https://access.redhat.com/errata/RHSA-2019:1891" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1709180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180" }, { "category": "external", "summary": "1710405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710405" }, { "category": "external", "summary": "1718400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1891.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:14:57+00:00", "generator": { "date": "2024-11-05T21:14:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1891", "initial_release_date": "2019-07-29T15:22:48+00:00", "revision_history": [ { "date": "2019-07-29T15:22:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-29T15:22:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:14:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-957.27.2.rt56.940.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-957.27.2.rt56.940.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "product": { "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "product_id": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.27.2.rt56.940.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hangbin Liu" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Jasu Liedes" ], "organization": "Synopsys SIG" } ], "cve": "CVE-2018-16871", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "RHBZ#1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16871", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871" } ], "release_date": "2019-06-03T02:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:22:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:22:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2019-11085", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1710405" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of GVT-g which allowed an attacker with access to a \u0027passed through\u0027 Intel i915 graphics card to possibly access resources allocated to other virtual machines, crash the host, or possibly corrupt memory leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11085" }, { "category": "external", "summary": "RHBZ#1710405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11085", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11085" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:22:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation" }, { "cve": "CVE-2019-11811", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709180" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of IPMI (remote baseband access). An attacker, with local access to read /proc/ioports, may be able to create a use-after-free condition when the kernel module is unloaded which may result in privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as \"Moderate\" as the attacker needs to be able to abuse this flaw in a very narrow race condition of the kernel module being unloaded. This scoring system from this flaw differentiates from other sources as the attacker must have a local account to be able to read the file (/proc/ioports) while the module is unloaded. None of the above actions are \u0027network facing\u0027 attack vectors.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11811" }, { "category": "external", "summary": "RHBZ#1709180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811" } ], "release_date": "2019-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:22:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1891" }, { "category": "workaround", "details": "A mitigation to this flaw would be to no longer use IPMI on affected hardware until the kernel has been updated. Existing systems that have IPMI kernel modules loaded will need to unload the \"ipmi_si\" kernel module and blacklist ( See https://access.redhat.com/solutions/41278 for a guide on how to blacklist modules). Take careful consideration that if unloading and blacklisting the module, this creates a one-time attack vector window for a local attacker.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c" } ] }
rhsa-2019_3309
Vulnerability from csaf_redhat
Published
2019-11-05 20:44
Modified
2024-11-05 21:32
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)
* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)
* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)
* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)
* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)
* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)
* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)\n\n* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)\n\n* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)\n\n* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)\n\n* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)\n\n* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)\n\n* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)\n\n* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)\n\n* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)\n\n* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)\n\n* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)\n\n* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)\n\n* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)\n\n* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)\n\n* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3309", "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/" }, { "category": "external", "summary": "1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "1678887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678887" }, { "category": "external", "summary": "1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1700666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700666" }, { "category": "external", "summary": "1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1724657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724657" }, { "category": "external", "summary": "1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1728765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728765" }, { "category": "external", "summary": "1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "1733472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733472" }, { "category": "external", "summary": "1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "1743931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743931" }, { "category": "external", "summary": "1745646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1745646" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3309.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:32:29+00:00", "generator": { "date": "2024-11-05T21:32:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3309", "initial_release_date": "2019-11-05T20:44:12+00:00", "revision_history": [ { "date": "2019-11-05T20:44:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-05T20:44:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:32:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "product": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "product_id": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.rt24.93.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2018-19854", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1656986" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel in the crypto_report_one() and related functions in the crypto/crypto_user.c (the crypto user configuration API) which do not fully initialize structures that are copied to userspace, potentially leaking sensitive kernel memory content to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19854" }, { "category": "external", "summary": "RHBZ#1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19854", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854" } ], "release_date": "2018-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c" }, { "cve": "CVE-2018-19985", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666106" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel in the function hso_probe() which reads if_num value from the USB device (as an u8) and uses it without a length check to index an array, resulting in an OOB memory read in hso_probe() or hso_get_config_data(). An attacker with a forged USB device and physical access to a system (needed to connect such a device) can cause a system crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19985" }, { "category": "external", "summary": "RHBZ#1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19985", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985" } ], "release_date": "2018-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c" }, { "cve": "CVE-2018-20169", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2018-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660385" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Linux kernel\u0027s USB subsystem in the __usb_get_extra_descriptor() function in the drivers/usb/core/usb.c which mishandles a size check during the reading of an extra descriptor data. By using a specially crafted USB device which sends a forged extra descriptor, an unprivileged user with physical access to the system can potentially cause a privilege escalation or trigger a system crash or lock up and thus to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20169" }, { "category": "external", "summary": "RHBZ#1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169" } ], "release_date": "2018-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS" }, { "cve": "CVE-2019-3459", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663176" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of Logical Link Control and Adaptation Protocol (L2CAP), part of the Bluetooth stack. An attacker, within the range of standard Bluetooth transmissions, can create and send a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "RHBZ#1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3459", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT" }, { "cve": "CVE-2019-3460", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663179" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_rsp and l2cap_parse_conf_req functions. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "RHBZ#1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3460", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3460" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP" }, { "acknowledgments": [ { "names": [ "Andrea Spagnolo", "Matteo Croce", "Natale Vinto" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3874", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686373" } ], "notes": [ { "category": "description", "text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP socket buffer memory leak leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While this issue affects the Linux Kernel in Red Hat Enterprise Linux, and not OpenShift Container Platform (OCP) 3 code directly. OCP 3 makes use of CGroups in the Kernel to measure and report on the amount of system resources used by an end user application.\n\nThe default Security Context Constraints (SCC) in OpenShift Container Platform 3.x disallow an end user from running a container as root. Also a check is performed by the OCP 3 Installer to ensure SELinux is enabled, [1].\n\n[1] https://github.com/openshift/openshift-ansible/blob/006fb14e9a28df9bd1a58ac376bbdf3eba50fa51/roles/openshift_node/tasks/main.yml#L3", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3874" }, { "category": "external", "summary": "RHBZ#1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874" }, { "category": "external", "summary": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594", "url": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u", "url": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "SELinux prevents a bind of the SCTP socket by a non-root user. \n\nTo mitigate this issue if not using SELinux, or if a Security Context Constraint allows running pods as the root user the \u0027sctp\u0027 module should be blacklisted. Please this this Knowledge Base article for more information on how to blacklist a kernel module. https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP socket buffer memory leak leading to denial of service" }, { "acknowledgments": [ { "names": [ "Alex Williamson" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3882", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1689426" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service vector through vfio DMA mappings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3882" }, { "category": "external", "summary": "RHBZ#1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3882", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3882" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882" } ], "release_date": "2019-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service vector through vfio DMA mappings" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "acknowledgments": [ { "names": [ "Felix Wilhelm" ], "organization": "Google" } ], "cve": "CVE-2019-7222", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671930" } ], "notes": [ { "category": "description", "text": "An information leakage issue was found in the way Linux kernel\u0027s KVM hypervisor handled page fault exceptions while emulating instructions like VMXON, VMCLEAR, VMPTRLD, and VMWRITE with memory address as an operand. It occurs if the operand is a mmio address, as the returned exception object holds uninitialized stack memory contents. A guest user/process could use this flaw to leak host\u0027s stack memory contents to a guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: leak of uninitialized stack contents to guest", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nNote:- Impact on Red Hat Enterprise Linux 7 kernel is limited, as it requires that nested virtualization feature is enabled on a system. Nested Virtualization feature is available only as - Technology Preview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "RHBZ#1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7222", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222" } ], "release_date": "2019-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: KVM: leak of uninitialized stack contents to guest" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "cve": "CVE-2019-10207", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1733874" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s Bluetooth implementation of UART. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null-pointer dereference in hci_uart_set_flow_control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10207" }, { "category": "external", "summary": "RHBZ#1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10207", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207" } ], "release_date": "2019-07-29T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: null-pointer dereference in hci_uart_set_flow_control" }, { "cve": "CVE-2019-10638", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1729931" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel derived the IP ID field from a partial kernel space address returned by a net_hash_mix() function. A remote user could observe a weak IP ID generation in this field to track Linux devices.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: weak IP ID generation leads to remote device tracking", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "RHBZ#1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10638", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638" }, { "category": "external", "summary": "https://arxiv.org/pdf/1906.10478.pdf", "url": "https://arxiv.org/pdf/1906.10478.pdf" } ], "release_date": "2019-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: net: weak IP ID generation leads to remote device tracking" }, { "acknowledgments": [ { "names": [ "Andrea Arcangeli" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-11599", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2019-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705937" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where the coredump implementation does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs. This allows local users to obtain sensitive information, cause a denial of service (DoS), or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "RHBZ#1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11599", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599" } ], "release_date": "2019-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping" }, { "cve": "CVE-2019-11833", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1712072" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of ext4 extent management. The kernel doesn\u0027t correctly initialize memory regions in the extent tree block which may be exported to a local user to obtain sensitive information by reading empty/uninitialized data from the filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/ext4/extents.c leads to information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a possible information leak of data that existed in the extent tree blocks. While the attacker does not have control of what exists in the blocks prior to this point they may be able to glean confidential information or possibly information that could be used to further another attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11833" }, { "category": "external", "summary": "RHBZ#1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11833", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833" } ], "release_date": "2019-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs/ext4/extents.c leads to information disclosure" }, { "cve": "CVE-2019-11884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of the Bluetooth Human Interface Device Protocol (HIDP). A local attacker with access permissions to the Bluetooth device can issue an IOCTL which will trigger the do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c.c. This function can leak potentially sensitive information from the kernel stack memory via a HIDPCONNADD command because a name field may not be correctly NULL terminated.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11884" }, { "category": "external", "summary": "RHBZ#1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11884", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884" } ], "release_date": "2019-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command" }, { "cve": "CVE-2019-13233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727756" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the arch/x86/lib/insn-eval.c function in the Linux kernel. An attacker could corrupt the memory due to a flaw in use-after-free access to an LDT entry caused by a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in arch/x86/lib/insn-eval.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13233" }, { "category": "external", "summary": "RHBZ#1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13233", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233" } ], "release_date": "2019-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in arch/x86/lib/insn-eval.c" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "cve": "CVE-2019-15666", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1747334" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. When xfrm policy removal occurs a system crash could occur. These policy changes generally occur through the ip command or a netlink socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds array access in __xfrm_policy_unlink", "title": "Vulnerability summary" }, { "category": "other", "text": "A local privileged user (with CAP_NET_ADMIN or root) is required to exploit this condition. With this limitation, this issue is rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15666" }, { "category": "external", "summary": "RHBZ#1747334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1747334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15666", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666" } ], "release_date": "2019-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds array access in __xfrm_policy_unlink" }, { "cve": "CVE-2019-15916", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750813" } ], "notes": [ { "category": "description", "text": "A flaw that allowed an attacker to leak kernel memory was found in the network subsystem where an attacker with permissions to create tun/tap devices can create a denial of service and panic the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15916" }, { "category": "external", "summary": "RHBZ#1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15916", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15916" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service" }, { "cve": "CVE-2019-15921", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760958" } ], "notes": [ { "category": "description", "text": "A flaw was found in the genl_register_family function in the Linux kernel. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access). The generic netlink is a way for kernel modues to easily communicate with userspace using netlink. genl_register_family is thus called by kernel modules (code) only and it\u0027s hard for an attacker to invoke (module reloads?) it let alone fail on the right place.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15921" }, { "category": "external", "summary": "RHBZ#1760958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15921", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c" }, { "cve": "CVE-2019-15924", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1763869" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the fm10k driver in the Linux kernel reacted to memory-related errors during driver initialization. This flaw allows a local attacker to cause a denial of service and crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the low memory conditions needed to trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15924" }, { "category": "external", "summary": "RHBZ#1763869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "To mitigate this issue, prevent module fm10k from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c" }, { "cve": "CVE-2019-16994", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759681" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the sit_init_net function in the Linux kernel handled resource cleanup on errors. This flaw allows an attacker to use the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16994" }, { "category": "external", "summary": "RHBZ#1759681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16994", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16994" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c" }, { "cve": "CVE-2020-10720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781204" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of GRO. This flaw allows an attacker with local access to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because it appears to be limited to only to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10720" }, { "category": "external", "summary": "RHBZ#1781204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10720", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef" } ], "release_date": "2019-12-09T14:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Disabling GSO on the cards using ethtool will prevent this codepath from being taken.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel" } ] }
rhsa-2020_0204
Vulnerability from csaf_redhat
Published
2020-01-22 21:26
Modified
2024-11-05 21:44
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport TCP follow-up for small buffers (BZ#1739184)
* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)
* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)
* block: blk-mq improvement (BZ#1780567)
* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)
* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)
* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers (BZ#1739184)\n\n* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)\n\n* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)\n\n* block: blk-mq improvement (BZ#1780567)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)\n\n* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0204", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0204.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:44:27+00:00", "generator": { "date": "2024-11-05T21:44:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0204", "initial_release_date": "2020-01-22T21:26:18+00:00", "revision_history": [ { "date": "2020-01-22T21:26:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-22T21:26:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:44:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.15.1.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.15.1.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14816", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744149" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14816" }, { "category": "external", "summary": "RHBZ#1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "acknowledgments": [ { "names": [ "Huangwen and Wang Qize" ], "organization": "ADLab of VenusTech" } ], "cve": "CVE-2019-14901", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1773519" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found in the Linux kernel\u0027s Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in marvell/mwifiex/tdls.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14901" }, { "category": "external", "summary": "RHBZ#1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14901", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901" } ], "release_date": "2019-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in marvell/mwifiex/tdls.c" } ] }
rhsa-2019_2696
Vulnerability from csaf_redhat
Published
2019-09-12 10:35
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* fragmented packets timing out (BZ#1729411)
* kernel build: speed up debuginfo extraction (BZ#1731462)
* TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)
* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732809)
* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733626)
* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)
* use "make -jN" for modules_install (BZ#1735081)
* shmem: consider shm_mnt as a long-term mount (BZ#1737376)
* [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with vmw_pvscsi and ata_piix (BZ#1737377)
* Backport TCP follow-up for small buffers (BZ#1739127)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)\n\n* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* fragmented packets timing out (BZ#1729411)\n\n* kernel build: speed up debuginfo extraction (BZ#1731462)\n\n* TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)\n\n* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732809)\n\n* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733626)\n\n* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)\n\n* use \"make -jN\" for modules_install (BZ#1735081)\n\n* shmem: consider shm_mnt as a long-term mount (BZ#1737376)\n\n* [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with vmw_pvscsi and ata_piix (BZ#1737377)\n\n* Backport TCP follow-up for small buffers (BZ#1739127)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2696", "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2696.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:23:10+00:00", "generator": { "date": "2024-11-05T21:23:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2696", "initial_release_date": "2019-09-12T10:35:29+00:00", "revision_history": [ { "date": "2019-09-12T10:35:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-12T10:35:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.58.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.src", "product_id": "kernel-0:3.10.0-693.58.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.58.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.58.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "perf-0:3.10.0-693.58.1.el7.s390x", "product_id": "perf-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x", "product_id": "python-perf-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64", "product_id": "perf-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.58.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "perf-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.58.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-9568", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655904" } ], "notes": [ { "category": "description", "text": "A possible memory corruption due to a type confusion was found in the Linux kernel in the sk_clone_lock() function in the net/core/sock.c. The possibility of local escalation of privileges cannot be fully ruled out for a local unprivileged attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory corruption due to incorrect socket cloning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "RHBZ#1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-9568", "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568" } ], "release_date": "2017-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "category": "workaround", "details": "The currently known attack vector uses IPv6 for exploitation. If IPv6 is not needed on the host, disabling it mitigates this attack vector. Please see https://access.redhat.com/solutions/8709 for instructions on how to disable IPv6 in Red Hat Enterprise Linux.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Memory corruption due to incorrect socket cloning" }, { "cve": "CVE-2018-13405", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599161" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13405" }, { "category": "external", "summary": "RHBZ#1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13405", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405" } ], "release_date": "2018-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members" }, { "acknowledgments": [ { "names": [ "Hangbin Liu" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Jasu Liedes" ], "organization": "Synopsys SIG" } ], "cve": "CVE-2018-16871", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "RHBZ#1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16871", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871" } ], "release_date": "2019-06-03T02:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" } ] }
rhsa-2019_1873
Vulnerability from csaf_redhat
Published
2019-07-29 15:47
Modified
2024-11-05 21:14
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)
* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es) and Enhancement(s):
These updated kernel packages include also numerous bug fixes and add several enhancements. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/4309211
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)\n\n* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es) and Enhancement(s):\n\nThese updated kernel packages include also numerous bug fixes and add several enhancements. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/4309211", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1873", "url": "https://access.redhat.com/errata/RHSA-2019:1873" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4309211", "url": "https://access.redhat.com/articles/4309211" }, { "category": "external", "summary": "1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1709180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180" }, { "category": "external", "summary": "1710405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710405" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1873.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:14:48+00:00", "generator": { "date": "2024-11-05T21:14:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1873", "initial_release_date": "2019-07-29T15:47:20+00:00", "revision_history": [ { "date": "2019-07-29T15:47:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-29T15:47:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:14:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64", "product_id": "perf-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.27.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.27.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.27.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.27.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.27.2.el7.src", "product": { "name": "kernel-0:3.10.0-957.27.2.el7.src", "product_id": "kernel-0:3.10.0-957.27.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.27.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "perf-0:3.10.0-957.27.2.el7.s390x", "product_id": "perf-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x", "product_id": "python-perf-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.27.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.27.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x", "product_id": "kernel-0:3.10.0-957.27.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.27.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64", "product_id": "perf-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.27.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.27.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "perf-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.27.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.27.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.27.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.27.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hangbin Liu" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Jasu Liedes" ], "organization": "Synopsys SIG" } ], "cve": "CVE-2018-16871", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "RHBZ#1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16871", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871" } ], "release_date": "2019-06-03T02:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:47:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:47:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2019-11085", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1710405" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of GVT-g which allowed an attacker with access to a \u0027passed through\u0027 Intel i915 graphics card to possibly access resources allocated to other virtual machines, crash the host, or possibly corrupt memory leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11085" }, { "category": "external", "summary": "RHBZ#1710405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11085", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11085" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:47:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation" }, { "cve": "CVE-2019-11811", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709180" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of IPMI (remote baseband access). An attacker, with local access to read /proc/ioports, may be able to create a use-after-free condition when the kernel module is unloaded which may result in privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as \"Moderate\" as the attacker needs to be able to abuse this flaw in a very narrow race condition of the kernel module being unloaded. This scoring system from this flaw differentiates from other sources as the attacker must have a local account to be able to read the file (/proc/ioports) while the module is unloaded. None of the above actions are \u0027network facing\u0027 attack vectors.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11811" }, { "category": "external", "summary": "RHBZ#1709180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811" } ], "release_date": "2019-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-29T15:47:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1873" }, { "category": "workaround", "details": "A mitigation to this flaw would be to no longer use IPMI on affected hardware until the kernel has been updated. Existing systems that have IPMI kernel modules loaded will need to unload the \"ipmi_si\" kernel module and blacklist ( See https://access.redhat.com/solutions/41278 for a guide on how to blacklist modules). Take careful consideration that if unloading and blacklisting the module, this creates a one-time attack vector window for a local attacker.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.27.2.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.27.2.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.27.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c" } ] }
gsd-2018-16884
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-16884", "description": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "id": "GSD-2018-16884", "references": [ "https://www.suse.com/security/cve/CVE-2018-16884.html", "https://access.redhat.com/errata/RHSA-2020:2854", "https://access.redhat.com/errata/RHSA-2020:0204", "https://access.redhat.com/errata/RHSA-2019:3517", "https://access.redhat.com/errata/RHSA-2019:3309", "https://access.redhat.com/errata/RHSA-2019:2730", "https://access.redhat.com/errata/RHSA-2019:2696", "https://access.redhat.com/errata/RHSA-2019:1891", "https://access.redhat.com/errata/RHSA-2019:1873", "https://ubuntu.com/security/CVE-2018-16884", "https://advisories.mageia.org/CVE-2018-16884.html", "https://alas.aws.amazon.com/cve/html/CVE-2018-16884.html", "https://linux.oracle.com/cve/CVE-2018-16884.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-16884" ], "details": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "id": "GSD-2018-16884", "modified": "2023-12-13T01:22:25.941411Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-16884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel:", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "http://www.securityfocus.com/bid/106253", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/106253" }, { "name": "https://access.redhat.com/errata/RHSA-2019:1873", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:1873" }, { "name": "https://access.redhat.com/errata/RHSA-2019:1891", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:1891" }, { "name": "https://access.redhat.com/errata/RHSA-2019:2696", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "https://access.redhat.com/errata/RHSA-2019:2730", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "https://access.redhat.com/errata/RHSA-2019:3309", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "https://access.redhat.com/errata/RHSA-2019:3517", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "https://access.redhat.com/errata/RHSA-2020:0204", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884" }, { "name": "https://patchwork.kernel.org/cover/10733767/", "refsource": "MISC", "url": "https://patchwork.kernel.org/cover/10733767/" }, { "name": "https://patchwork.kernel.org/patch/10733769/", "refsource": "MISC", "url": "https://patchwork.kernel.org/patch/10733769/" }, { "name": "https://support.f5.com/csp/article/K21430012", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K21430012" }, { "name": "https://usn.ubuntu.com/3932-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "https://usn.ubuntu.com/3932-2/", "refsource": "MISC", "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "https://usn.ubuntu.com/3980-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/3980-1/" }, { "name": "https://usn.ubuntu.com/3980-2/", "refsource": "MISC", "url": "https://usn.ubuntu.com/3980-2/" }, { "name": "https://usn.ubuntu.com/3981-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/3981-1/" }, { "name": "https://usn.ubuntu.com/3981-2/", "refsource": "MISC", "url": "https://usn.ubuntu.com/3981-2/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.65", "versionStartIncluding": "3.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.151", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.94", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.16", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.20.3", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.171", "versionStartIncluding": "3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.133", "versionStartIncluding": "3.17", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-16884" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://patchwork.kernel.org/patch/10733769/", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://patchwork.kernel.org/patch/10733769/" }, { "name": "https://patchwork.kernel.org/cover/10733767/", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://patchwork.kernel.org/cover/10733767/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884" }, { "name": "106253", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106253" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3932-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "USN-3932-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "https://support.f5.com/csp/article/K21430012", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K21430012" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "USN-3981-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3981-1/" }, { "name": "USN-3980-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3980-1/" }, { "name": "USN-3980-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3980-2/" }, { "name": "USN-3981-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3981-2/" }, { "name": "RHSA-2019:1891", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1891" }, { "name": "RHSA-2019:1873", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1873" }, { "name": "RHSA-2019:2696", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "RHSA-2019:3517", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2019:3309", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-11T19:12Z", "publishedDate": "2018-12-18T22:29Z" } } }
ghsa-cxqg-5c27-qx45
Vulnerability from github
Published
2022-05-13 01:08
Modified
2022-05-13 01:08
Severity ?
Details
A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.
{ "affected": [], "aliases": [ "CVE-2018-16884" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-12-18T22:29:00Z", "severity": "HIGH" }, "details": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "id": "GHSA-cxqg-5c27-qx45", "modified": "2022-05-13T01:08:47Z", "published": "2022-05-13T01:08:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3981-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3981-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3980-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3980-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3932-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3932-1" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K21430012" }, { "type": "WEB", "url": "https://patchwork.kernel.org/patch/10733769" }, { "type": "WEB", "url": "https://patchwork.kernel.org/cover/10733767" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:2854" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1891" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1873" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/106253" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.